EP2741444A1 - Verfahren für serverunterstützten Schlüsselspeicherschutz - Google Patents

Verfahren für serverunterstützten Schlüsselspeicherschutz Download PDF

Info

Publication number
EP2741444A1
EP2741444A1 EP12306551.8A EP12306551A EP2741444A1 EP 2741444 A1 EP2741444 A1 EP 2741444A1 EP 12306551 A EP12306551 A EP 12306551A EP 2741444 A1 EP2741444 A1 EP 2741444A1
Authority
EP
European Patent Office
Prior art keywords
server
pin
code
function
access
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP12306551.8A
Other languages
English (en)
French (fr)
Inventor
Michael Webster
Seppo Pohja
Timo Palo
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Thales DIS France SA
Original Assignee
Gemalto SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gemalto SA filed Critical Gemalto SA
Priority to EP12306551.8A priority Critical patent/EP2741444A1/de
Priority to EP13799010.7A priority patent/EP2929649B1/de
Priority to PCT/EP2013/074998 priority patent/WO2014090590A1/en
Priority to US14/650,676 priority patent/US9768960B2/en
Priority to ES13799010T priority patent/ES2723224T3/es
Publication of EP2741444A1 publication Critical patent/EP2741444A1/de
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions

Definitions

  • the present invention relates to a method to access a data store securely stored in a device while being assisted by a server with which the device can communicate as needed.
  • the invention applies in the field of the storage and recovery of keys in a non secure environment.
  • the invention at hand focuses on software running on such unsecure devices.
  • a commonly used approach to implement two-factor cryptography on such a device is to store the secrets in a file called keystore, which is encrypted using a long passphrase.
  • keystore which is encrypted using a long passphrase.
  • long passphrases are burdensome to use; the more burdensome the more limited keyboard capabilities the device has, especially without a "qwerty" -keyboard.
  • unsecure devices cannot reliably provide two-factor cryptography because the core of the "what you have” factor - the keystore - can be cloned to other devices. After cloning, the keystore is no longer considered to be “what you have” but to be “what anyone might have”. Furthermore, it may take a long time to detect that cloning has taken place or it may go totally unnoticed.
  • This document also describes a server based protocol where a part of the cryptographic calculations are realized by the server. As far as this server is secure, this increases the security in regards to the manipulation of sensitive data. Nevertheless this solution is not directly relevant in regards to offline dictionary attack and presents weaknesses similar to the ones of the previous solution.
  • the invention described in US 7,149,311 proposes to divide the key into shares and to use the server for the retrieval of one of the shares.
  • the request of the device towards the server comprises cryptographic information included in the data stored in the keystore and previously generated from the key, i.e. a share of the key.
  • Data protected in the keystore of this prior art are not any kind of data but shares of key.
  • Such a keystore is not intended to include any kind of whole sensitive data that need to be protected.
  • the server gives a partial assistance to extract the share then used in the device to recover the whole key.
  • This solution implies computation inside the server and inside the device, preliminarily to the implementation and during the operation of the method.
  • the present invention aims at such purposes and is defined, in its broadest sense, as a method to access a data store previously locked using a passphrase from a device, said method including the preliminary steps of:
  • the invention relies on the server with which the device can communicate as needed.
  • the communication can happen for instance over the Internet.
  • the invention solves the problem of how short passphrases, the personal code, can be used on unsecure devices while maintaining the confidentiality of the secrets in the keystore.
  • the user needs to have the keystore and to know the personal code. He/she needs it to request the passphrase and to unlock the keystore in combination with the received passphrase.
  • This feature assures that the entered PIN is never stored in the unsecure device but only checked using the checksum.
  • preliminary steps of generating a fixed random number and of storing it in the device the first function being a function of the personal code and of the fixed random number.
  • the use of the fixed random number not know by any other device, provides protection against the use of "rainbow tables" to deduce the user's personal code from the access code sent to the server.
  • the first function is a function of the sum of the personal code and the fixed random number.
  • Such an implementation is particularly simple as a single value, i.e. the sum, is provided to the function.
  • the data store is previously encrypted and stored on the device.
  • the keystore is stored on the unsecure device itself.
  • the invention is particularly advantageous as it provides security in the unsecure environment.
  • the data store is previously stored on a smart card, or similar secure element, having locked access and linked to the device.
  • the device it is necessary for the device to be able to welcome a smart card.
  • the security is thus physically managed.
  • the method comprises, each time the user request access to the data store, a step of determining a one-time nonce sent out to the server with the access code.
  • the use of a one-time nonce checked by the server provides some capabilities for detection of cloning of the keystore. It also avoids replays of requests of the device as the content of the request is necessarily different from one request to the other. This feature enables to insure that the device is well the one that required the passphrase and that will receive it. It is useful for detecting the cloning of the keystore.
  • the one-time nonce is generated by the server and retrieved from the server by the device each time the user requests access to the data store, the server checking the nonce then received back from the device.
  • the one-time nonce is calculated in the device and linked to the previously sent one-time nonce for the server to check the sequence of one-time nonce.
  • the method comprises a further step of, after the calculation of the access code, calculating a second function of the access code and of the nonce, a step of sending it to the server with the nonce and a step, for the server to verify the information sent by performing the same calculation as the device, using the access code and nonce.
  • entering of the personal code is done by secure acquisition. This avoids easy retrieval of the PIN by malicious application that could be installed on the device.
  • communications between the device and the server being secured the device encrypts messages using a public key of the server.
  • the server comprises a secure environment where the decryption of the messages occurs. This ensures that data remain secret from one side to the other.
  • the device sends a one-time used encryption key to the server that uses it to encrypt the sending of the message.
  • This feature enables to secure communication through one time usable key.
  • the first function is a hashing function.
  • Such functions are adapted to the purposes of the invention.
  • the present invention also relates to a device able to implement the method of the invention, said device having at least a data store previously locked using a passphrase, a personal code acquisition module, a calculation module able to generate an access code by applying a first function to at least the entered personal code, a transmitter to send out at least an identifier of the device and the access code towards a server knowing the passphrase for storage, a receiver to receive a passphrase from the server, an unlocking module to unlock the data store using the received passphrase in combination with the personal code entered by the user.
  • FIG. 1 schematically shows an unsecure device UD.
  • This device UD is able to communicate with a server SV as needed. The communication can happen for instance over the Internet.
  • the device has a store DS to store sensitive data in memory.
  • This store DS typically stores keys.
  • Such a keystore DS has typically been encrypted using what comes back from the server (a strong passphrase) and what's input by the user (the personal code).
  • the invention applies to any locked store DS, wherein data can be encrypted.
  • Several devices may use the same server SV.
  • the server uses some secure environment, e.g., hardware security module (HSM), for storing any sensitive data and to carry out all the sensitive operations.
  • HSM hardware security module
  • Communications between the device UD and the server SV is advantageously secured through one or more security mechanisms. It is thus possible for the device to encrypt all messages it sends to the server using the public key of the server, which then decrypts them in a local secure environment.
  • the device advantageously sends an encryption key that the server uses for replying to the device.
  • New key is advantageously generated every time.
  • the key may be symmetric or asymmetric and in either case, the device uses the corresponding decryption key to decrypt the reply.
  • FIG. 2 shows a flow chart of a first embodiment of the method of the invention.
  • a first preliminary step P0 the user is prompted to enter a personal code PIN.
  • a first function F1 is then applied to said entered personal code PIN in a second preliminary step P1, the result of which being sent in a step P2 to a server SV for storage P3 of the received value F1 (PIN).
  • a first step E0 the user is prompted to enter his/her personal code, typically a Personal Identification Number (PIN in the following) or similar easy-to-use code into the device.
  • PIN Personal Identification Number
  • the PIN is not known by the device. Nevertheless, the device may have a checksum CS of the PIN in order to do a first check of it. In this case, if the checksum of the PIN is not correct (CS N ), a step E7 implies the key store DS remains locked.
  • the PIN is transferred to a step E2 wherein an access code AC is calculated from at least the personal code PIN.
  • a first function F1 advantageously a hashing, is applied to the personal code.
  • Step E1 consists in retrieving a fixed random number RN to feed step E2 of creating the access code AC by applying the first function F1 to the personal code PIN and the random number RN.
  • the first function is also applied the personal code PIN and to the same random number RN previously generated and stored.
  • the sum of the personal code and the fixed random number RN is hashed to obtain the access code AC.
  • the fixed random number is advantageously a salt code.
  • Salt is a fixed random number that prevents an attacker from using a rainbow table to calculate the PIN from F1(PIN) (definition in Applied Cryptography, Bruce Shneier).
  • a message is prepared by the device UD including at least an identifier of the device (of course, this identifier can be included in the call itself) and the access code AC.
  • a step E4 the server SV checks that the received access code AC was generated using the correct PIN.
  • the received access code corresponds to the one previously received and stored at preliminary step P3 of the method.
  • step E11 consists in sending an identifier ID UD to the server SV.
  • the server SV generates a one-time nonce OTN.
  • the device UD receives said nonce OTN and includes it in a message with the device identifier ID UD and in a function F2 of the access code previously calculated and the nonce OTN M(ID UD ,F2(AC,OTN),OTN).
  • Said function F2 is known from the server SV.
  • the server SV checks in step E4 if the message from the device contains the right nonce OTN. If any other nonce is included, the server SV assumes that this is a replay attack and can launch a countermeasure. For instance, such a countermeasure can consist in sending a wrong passphrase.
  • the server SV calculates the function F2(AC, OTN) from the previously stored access code AC and from the received OTN. If the received data F2(AC, OTN) matches, it means that the access code AC used by the device for the calculation of F2 is correct, a passphrase PP is sent back to the device UD. In a step E6, the device UD unlocks the key store DS using a function of the passphrase PP and the PIN. The user can then access the keys stored in the store DS.
  • FIG. 3 shows a flow chart of a second embodiment of the previously exposed advantageous feature of the invention consisting in using a one-time password in the method of the invention. Preliminary steps are identical to the ones of figure 2 and this figure only shows the method after step E0, where the user requests access to the keystore DS.
  • Step E1 consists in generating and storing a fixed random number RN, or in retrieving it if it was previously generated, to feed the step E2 of creating an access code AC.
  • Step E10 consists, for the device UD, in generating a nonce OTN that is a sequence value SEQ.
  • sequence value SEQn consists in an ever-increasing number, a timestamp or some other similar data.
  • the device UD creates a message M(ID UD ,F2(AC, SEQn),SEQn) advantageously encrypted. It then sends it to the server SV.
  • the server SV keeps record of the latest sequence value SEQn-1 that it has seen. Attempted replay attack would reveal itself because the sequence value would remain unchanged or jump backwards.
  • the access code AC is advantageously a Function, for example a hash, of F1(PIN,RN) of the personal code PIN and the fixed random number RN.
  • a step E4 the server SV checks the correctness of the function F2 of the access code AC and the sequence value SEQn and the rightness of the sequence value SEQn in comparison with the previously received one SEQn-1.
  • the presence of the nonce in the two embodiments of the advantageous feature protects against replay by making unique the message sent by the device.
  • This feature enables to detect cloning. To clone the device the attacker would need to copy at least the keystore and other features enabling the server not to be able to distinguish the original device and the clone device(s) from each other.
  • active use of more than one device with the same device identifier will be detected by the server using the use of a one-time nonce and appropriate countermeasures can be started including but not limited to blocking all further use of the devices.
  • the device sends with each message a sequence value that reveals not only ordering of messages, enabling the reveal of replay attacks, but also the number of sequence values generated, i.e. whether two sequence values are adjacent, separated by one intermediate value, two values, three values etc.
  • two or more devices using the same device identifiers would reveal themselves by creating what would appear like a replay attack or by making the sequence value to jump forward in increments larger than could be explained by assuming that the server and the device lost synchronization due to an occasional communication failure.
  • sequence value SEQn used for detecting cloning could, of course, be used also for detecting replay attacks if so desired. In any case it will cause countermeasures.
  • such a countermeasure can consist in sending a wrong passphrase.
  • a passphrase PP is sent back to the device UD.
  • the device UD unlocks the key store DS using the passphrase PP and the PIN. The user can then access the keys stored in the store DS.
  • the encrypted message sent by the device can only be decrypted/encrypted within a secure environment within the server. If the server or the communication line gets compromised, the attacker will not have access to the encrypted information.
  • the secure environment, HSM for instance is configured to reveal the passphrase associated with a given device identity only if the correct access code is used and all security checks have been successfully passed.
  • occurrences of incorrect access codes are recorded and when some predetermined limits are exceeded - e.g. 4 consecutive failed attempts or 10% of last 100 attempts have failed - additional countermeasures can be activated.
  • the device may be locked out of the system altogether or the server might exponentially increase its response time to the device. This approach protects against brute force attacks where the attacker tries to guess the PIN even if the attacker has already learned the salt.
  • the server encrypts the message that contains the passphrase for the keystore within the secure environment and the device never stores neither the passphrase nor the decryption key in persistent memory thus protecting the confidentiality of the passphrase.
  • the server may or may not tell device about this explicitly depending the desired configuration. If the device is not told explicitly, the server would return an incorrect passphrase to the device. It would then be up to the device to detect that the passphrase is incorrect, if detecting at all.
  • the PIN and passphrase may be combined in a number of ways including concatenation, XOR and other mathematical operations. Other operations such as one-way functions may also be applied to the PIN or passphrase or any other intermediate result during the process.
  • the access code (AC) sent to the server can also be enforced by sending other personal data to the server, that may be the answer to a question like "what is your mother's maiden name” etc.
  • the invention enables to use short passphrases on unsecure devices for two-factor cryptography while maintaining the confidentiality of the secrets in the keystore.
  • the personal code is what the user knows and cryptographic code corresponds to the device which is what the user has.
  • the invention also provides a solution for detection of cloning of the keystore.
  • the invention does not imply circulation of any sensitive data encrypted or not.
  • the keys are located only in the key store and except in case of cloning of the keystore, no access is possible for an attacker.
  • steps relative to the creation of the nonce can be realized any time before the step E3 without departing from the scope of the invention.
  • decryption is a form of unlocking as, if the keystore is a file stored on a device, encryption would seem to be the only locking mechanism. If the keystore is stored in a SIM or smart card, the unlocking would be just presenting the correct passphrase.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
  • Lock And Its Accessories (AREA)
  • Computer And Data Communications (AREA)
EP12306551.8A 2012-12-10 2012-12-10 Verfahren für serverunterstützten Schlüsselspeicherschutz Withdrawn EP2741444A1 (de)

Priority Applications (5)

Application Number Priority Date Filing Date Title
EP12306551.8A EP2741444A1 (de) 2012-12-10 2012-12-10 Verfahren für serverunterstützten Schlüsselspeicherschutz
EP13799010.7A EP2929649B1 (de) 2012-12-10 2013-11-28 Verfahren für serverunterstützten schlüsselspeicherschutz
PCT/EP2013/074998 WO2014090590A1 (en) 2012-12-10 2013-11-28 Method for server assisted keystore protection
US14/650,676 US9768960B2 (en) 2012-12-10 2013-11-28 Method for server assisted keystore protection
ES13799010T ES2723224T3 (es) 2012-12-10 2013-11-28 Método de protección de un depósito de claves asistido por servidor

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP12306551.8A EP2741444A1 (de) 2012-12-10 2012-12-10 Verfahren für serverunterstützten Schlüsselspeicherschutz

Publications (1)

Publication Number Publication Date
EP2741444A1 true EP2741444A1 (de) 2014-06-11

Family

ID=47709781

Family Applications (2)

Application Number Title Priority Date Filing Date
EP12306551.8A Withdrawn EP2741444A1 (de) 2012-12-10 2012-12-10 Verfahren für serverunterstützten Schlüsselspeicherschutz
EP13799010.7A Active EP2929649B1 (de) 2012-12-10 2013-11-28 Verfahren für serverunterstützten schlüsselspeicherschutz

Family Applications After (1)

Application Number Title Priority Date Filing Date
EP13799010.7A Active EP2929649B1 (de) 2012-12-10 2013-11-28 Verfahren für serverunterstützten schlüsselspeicherschutz

Country Status (4)

Country Link
US (1) US9768960B2 (de)
EP (2) EP2741444A1 (de)
ES (1) ES2723224T3 (de)
WO (1) WO2014090590A1 (de)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10091190B2 (en) 2015-12-11 2018-10-02 International Business Machines Corporation Server-assisted authentication
WO2018232442A1 (en) * 2017-06-23 2018-12-27 Australian Postal Corporation METHOD AND SYSTEM FOR PROVIDING SECURE ACCESS TO SECRET INFORMATION

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10614650B2 (en) * 2017-09-20 2020-04-07 Bradford A. Minsley System and method for managing distributed encrypted combination over-locks from a remote location
CN112968910B (zh) * 2021-03-30 2022-12-27 中国建设银行股份有限公司 一种防重放攻击方法和装置

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5694471A (en) * 1994-08-03 1997-12-02 V-One Corporation Counterfeit-proof identification card
US20020023215A1 (en) * 1996-12-04 2002-02-21 Wang Ynjiun P. Electronic transaction systems and methods therefor
US20040098585A1 (en) * 2002-11-05 2004-05-20 Rainbow Technologies, Inc. Secure authentication using hardware token and computer fingerprint
US20060085845A1 (en) * 2004-10-16 2006-04-20 International Business Machines Corp. Method and system for secure, one-time password override during password-protected system boot
US7149311B2 (en) 2001-02-08 2006-12-12 Lucent Technologies Inc. Methods and apparatus for providing networked cryptographic devices resilient to capture
US20070239988A1 (en) * 2006-03-31 2007-10-11 Yedidia Atzmony Accessing data storage devices

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6742129B1 (en) * 1999-12-08 2004-05-25 Carrier Corporation Software security mechanism
US20070005963A1 (en) * 2005-06-29 2007-01-04 Intel Corporation Secured one time access code
US8935762B2 (en) * 2007-06-26 2015-01-13 G3-Vision Limited Authentication system and method
US8272038B2 (en) * 2008-05-19 2012-09-18 International Business Machines Corporation Method and apparatus for secure authorization

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5694471A (en) * 1994-08-03 1997-12-02 V-One Corporation Counterfeit-proof identification card
US20020023215A1 (en) * 1996-12-04 2002-02-21 Wang Ynjiun P. Electronic transaction systems and methods therefor
US7149311B2 (en) 2001-02-08 2006-12-12 Lucent Technologies Inc. Methods and apparatus for providing networked cryptographic devices resilient to capture
US20040098585A1 (en) * 2002-11-05 2004-05-20 Rainbow Technologies, Inc. Secure authentication using hardware token and computer fingerprint
US20060085845A1 (en) * 2004-10-16 2006-04-20 International Business Machines Corp. Method and system for secure, one-time password override during password-protected system boot
US20070239988A1 (en) * 2006-03-31 2007-10-11 Yedidia Atzmony Accessing data storage devices

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10091190B2 (en) 2015-12-11 2018-10-02 International Business Machines Corporation Server-assisted authentication
WO2018232442A1 (en) * 2017-06-23 2018-12-27 Australian Postal Corporation METHOD AND SYSTEM FOR PROVIDING SECURE ACCESS TO SECRET INFORMATION

Also Published As

Publication number Publication date
EP2929649B1 (de) 2018-11-28
ES2723224T3 (es) 2019-08-22
EP2929649A1 (de) 2015-10-14
US9768960B2 (en) 2017-09-19
US20150318992A1 (en) 2015-11-05
WO2014090590A1 (en) 2014-06-19

Similar Documents

Publication Publication Date Title
US6950523B1 (en) Secure storage of private keys
US10897358B2 (en) Method for mapping at least two authentication devices to a user account using an authentication server
CN106790250B (zh) 数据处理、加密、完整性校验方法及身份鉴别方法及系统
US9779224B2 (en) Methods and systems for client-enhanced challenge-response authentication
US7957532B2 (en) Data protection for a mobile device
US8775794B2 (en) System and method for end to end encryption
CN109167802B (zh) 防止会话劫持的方法、服务器以及终端
CN101227275A (zh) 随机加密和穷举法解密相结合的加密方法
Wang et al. Secure password-based remote user authentication scheme with non-tamper resistant smart cards
CN110505055B (zh) 基于非对称密钥池对和密钥卡的外网接入身份认证方法和系统
US20160156611A1 (en) Multiparty secret protection system
Kumari et al. Design of a user anonymous password authentication scheme without smart card
US20160204933A1 (en) Personal information management system, method and service
US11483146B2 (en) Technique for protecting a cryptographic key by means of a user password
CN113472793A (zh) 一种基于硬件密码设备的个人数据保护系统
EP2929649B1 (de) Verfahren für serverunterstützten schlüsselspeicherschutz
US20150281211A1 (en) Network security
CN111639348A (zh) 数据库秘钥的管理方法及装置
CN115150180A (zh) 存储设备管理方法、存储设备、管理设备及存储介质
CN114172664B (zh) 数据加密、数据解密方法、装置、电子设备及存储介质
CN115412236A (zh) 一种密钥管理和密码计算的方法、加密方法及装置
US20170310646A1 (en) Method to detect an ota (over the air) standard message affected by an error
EP3556046A1 (de) Verfahren zur sicheren verwaltung von geheimnissen in einer hierarchischen mandantenfähigen umgebung
CN115118446A (zh) 一种数据安全控制方法、系统
CN116912985B (zh) 基于动态口令的门锁控制方法、装置、系统、设备及介质

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20121210

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20141212